Lucene search

K

Traffic Control Security Vulnerabilities

cve
cve

CVE-2022-42460

Broken Access Control vulnerability leading to Stored Cross-Site Scripting (XSS) in Traffic Manager plugin <= 1.4.5 on...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-10 10:15 PM
34
7
cve
cve

CVE-2022-23206

In Apache Traffic Control Traffic Ops prior to 6.1.0 or 5.1.6, an unprivileged user who can reach Traffic Ops over HTTPS can send a specially-crafted POST request to /user/login/oauth to scan a port of a server that Traffic Ops can...

7.5CVSS

7.4AI Score

0.001EPSS

2022-02-06 04:15 PM
70
cve
cve

CVE-2021-43350

An unauthenticated Apache Traffic Control Traffic Ops user can send a request with a specially-crafted username to the POST /login endpoint of any API version to inject unsanitized content into the LDAP...

9.8CVSS

9.4AI Score

0.004EPSS

2021-11-11 01:15 PM
33
cve
cve

CVE-2021-42009

An authenticated Apache Traffic Control Traffic Ops user with Portal-level privileges can send a request with a specially-crafted email subject to the /deliveryservices/request Traffic Ops endpoint to send an email, from the Traffic Ops server, with an arbitrary body to an arbitrary email address.....

4.3CVSS

4.6AI Score

0.001EPSS

2021-10-12 08:15 AM
30
cve
cve

CVE-2019-12405

Improper authentication is possible in Apache Traffic Control versions 3.0.0 and 3.0.1 if LDAP is enabled for login in the Traffic Ops API component. Given a username for a user that can be authenticated via LDAP, it is possible to improperly authenticate as that user without that user's correct...

9.8CVSS

9.3AI Score

0.004EPSS

2019-09-09 05:15 PM
32
cve
cve

CVE-2017-7670

The Traffic Router component of the incubating Apache Traffic Control project is vulnerable to a Slowloris style Denial of Service attack. TCP connections made on the configured DNS port will remain in the ESTABLISHED state until the client explicitly closes the connection or Traffic Router is...

7.5CVSS

7.5AI Score

0.002EPSS

2017-07-10 06:29 PM
30
3